Arbitrary Code Execution via Unvalidated adCert Argument in HP ProCurve Manager (PCM) and Identity Driven Manager (IDM)

Arbitrary Code Execution via Unvalidated adCert Argument in HP ProCurve Manager (PCM) and Identity Driven Manager (IDM)

CVE-2013-4811 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

UpdateDomainControllerServlet in the SNAC registration server in HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, and Identity Driven Manager (IDM) 4.0 does not properly validate the adCert argument, which allows remote attackers to upload .jsp files and consequently execute arbitrary code via unspecified vectors, aka ZDI-CAN-1743.

Learn more about our Cis Benchmark Audit For Server Software.